Malware

How to remove “Generic.MSIL.PasswordStealerA.3E98ED85”?

Malware Removal

The Generic.MSIL.PasswordStealerA.3E98ED85 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.PasswordStealerA.3E98ED85 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Harvests cookies for information gathering

How to determine Generic.MSIL.PasswordStealerA.3E98ED85?


File Info:

name: 084C3AC605DE8C24DEC7.mlw
path: /opt/CAPEv2/storage/binaries/666ce21f783586281315bd7ae409f42ac8938e0513b80261659d30b53c844876
crc32: 163523CF
md5: 084c3ac605de8c24dec775f81eaa1b9f
sha1: 8e702761da53cbd8e7744a5ccc82eefbb8a12adf
sha256: 666ce21f783586281315bd7ae409f42ac8938e0513b80261659d30b53c844876
sha512: 2dacb1e80838c96953897c102e9be6c1bc952d2f6b633be80cfc1f38fe848d30677b173c878f77c1d585d3bad4a250b38ad7ad22825418779d122949d9b41267
ssdeep: 24576:WulFVHiUe8OOpDs3Ooc8DHkC2egzsLjfJgkEvmFyjyY/HHsRn49iWMWQ89uh9xVb:WA00/zs5gz+F4g29MxUPm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16165D022BA83C5B1E4D613F1A2EA4B774E75AD020321E3C362D9E5901F512E1B7BB717
sha3_384: 2155f25f72ace7203bf80e5bf447a150769ea098dbe9cda20ccad01b15f3e31415e5e730ee165f45212ae158ef319f23
ep_bytes: ff250020400000000000000000000000
timestamp: 2016-04-19 12:51:42

Version Info:

Translation: 0x0000 0x04b0
Comments: Explorer
CompanyName: Explorer
FileDescription: Explorer
FileVersion: 1.0.0.0
InternalName: Dostealer.exe
LegalCopyright: Explorer
LegalTrademarks:
OriginalFilename: Dostealer.exe
ProductName: Explorer
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Generic.MSIL.PasswordStealerA.3E98ED85 also known as:

Elasticmalicious (high confidence)
ClamAVWin.Trojan.Mikey-9958102-0
FireEyeGeneric.mg.084c3ac605de8c24
VIPREGeneric.MSIL.PasswordStealerA.3E98ED85
K7AntiVirusSpyware ( 0055e3ec1 )
K7GWSpyware ( 0055e3ec1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32MSIL/Spy.RapidStealer.D
APEXMalicious
CynetMalicious (score: 99)
KasperskyTrojan-Spy.MSIL.Stealer.bs
BitDefenderGeneric.MSIL.PasswordStealerA.3E98ED85
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.3E98ED85
AvastWin32:Malware-gen
Ad-AwareGeneric.MSIL.PasswordStealerA.3E98ED85
Trapminesuspicious.low.ml.score
EmsisoftGeneric.MSIL.PasswordStealerA.3E98ED85 (B)
SentinelOneStatic AI – Malicious PE
GDataGeneric.MSIL.PasswordStealerA.3E98ED85
JiangminTrojanSpy.MSIL.nab
AviraTR/RapidStealer.ghj
Antiy-AVLTrojan/Generic.ASCommon.250
ArcabitGeneric.MSIL.PasswordStealerA.3E98ED85
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win32.Stealer.C2300608
BitDefenderThetaGen:NN.ZemsilF.34806.Bn2@aijD03l
ALYacGeneric.MSIL.PasswordStealerA.3E98ED85
MAXmalware (ai score=89)
VBA32TrojanSpy.MSIL.Stealer
MalwarebytesSpyware.Stealer
YandexTrojanSpy.Stealer!GBfipC36Hl0
AVGWin32:Malware-gen
Cybereasonmalicious.605de8
PandaTrj/GdSda.A

How to remove Generic.MSIL.PasswordStealerA.3E98ED85?

Generic.MSIL.PasswordStealerA.3E98ED85 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment